6.2
CVSSv3

CVE-2017-18836

Published: 20/04/2020 Updated: 23/04/2020
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 6.2 | Impact Score: 3.6 | Exploitability Score: 2.5
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

Certain NETGEAR devices are affected by denial of service. This affects M4300-28G prior to 12.0.2.15, M4300-52G prior to 12.0.2.15, M4300-28G-POE+ prior to 12.0.2.15, M4300-52G-POE+ prior to 12.0.2.15, M4300-8X8F prior to 12.0.2.15, M4300-12X12F prior to 12.0.2.15, M4300-24X24F prior to 12.0.2.15, M4300-24X prior to 12.0.2.15, M4300-48X prior to 12.0.2.15, and M4200 prior to 12.0.2.15.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

netgear m4300-28g firmware

netgear m4300-52g firmware

netgear m4300-28g-poe+ firmware

netgear m4300-52g-poe+ firmware

netgear m4300-8x8f firmware

netgear m4300-12x12f firmware

netgear m4300-24x24f firmware

netgear m4300-24x firmware

netgear m4300-48x firmware

netgear m4200 firmware